article thumbnail

Adconion Execs Plead Guilty in Federal Anti-Spam Case

Krebs on Security

The government alleged that between December 2010 and September 2014, the defendants engaged in a conspiracy to identify or pay to identify blocks of Internet Protocol (IP) addresses that were registered to others but which were otherwise inactive. .

Marketing 267
article thumbnail

Ex Twitter employee found guilty of spying for Saudi Arabian government

Security Affairs

In November 2019, the former Twitter employees Abouammo and the Saudi citizen Ali Alzabarah have been charged with spying on thousands of Twitter user accounts on behalf of the Saudi Arabian government. The two former Twitter employees operated for the Saudi Arabian government with the intent of unmasking dissidents using the social network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tech CEO Sentenced to 5 Years in IP Address Scheme

Krebs on Security

As a result, the government was able to charge Golestan with 20 counts of wire fraud — one for each payment made by the phony companies that bought the IP addresses from ARIN. By 2013, a number of Micfo’s customers had landed on the radar of Spamhaus , a group that many network operators rely upon to stem the tide of junk email.

Marketing 306
article thumbnail

The 2013 Summit Arrives: Bridging Data And Humanity

John Battelle's Searchblog

The post The 2013 Summit Arrives: Bridging Data And Humanity appeared first on John Battelle's Search Blog. Some of the more than 25 speakers already joining us at the 2013 CM Summit. But to marketers and consumers alike, “data” is often a poorly defined term that can elicit confusion, anxiety, and even fear.

Marketing 108
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States. Kislitsin also was indicted in Nevada in 2013, but the Nevada indictment does not name his alleged victim(s) in that case.

article thumbnail

GUEST ESSAY: ‘Tis the season — to take proactive measures to improve data governance

The Last Watchdog

And, it was just before the holidays in 2013 that Target announced the infamous breach impacting more than a hundred million people. All of this seems pretty important, however data and privacy concerns often must get in line behind other pressing priorities for brands such as sales, marketing, expansion and product expenses.

article thumbnail

The Great $50M African IP Address Heist

Krebs on Security

A top executive at the nonprofit entity responsible for doling out chunks of Internet addresses to businesses and other organizations in Africa has resigned his post following accusations that he secretly operated several companies which sold tens of millions of dollars worth of the increasingly scarce resource to online marketers.

Marketing 185